Skip to content
View PhoenixCity20180211's full-sized avatar

Block or report PhoenixCity20180211

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be cha…

HTML 313 20 Updated Oct 2, 2024

Mapping the MITRE ATT&CK Matrix with Osquery

770 159 Updated May 11, 2023

https://cve.mitre.org/

C 123 52 Updated Jun 22, 2024

A python module for working with ATT&CK

Python 446 103 Updated Sep 11, 2024

Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

502 86 Updated Sep 3, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,621 2,776 Updated Oct 2, 2024

Utilities for MITRE™ ATT&CK

HTML 1,009 213 Updated May 23, 2024

MITRE ATT&CK Website

HTML 487 144 Updated Sep 30, 2024

A curated list of awesome resources related to Mitre ATT&CK™ Framework

581 143 Updated Sep 14, 2019

Nessus Scanner Docker Image

Shell 58 34 Updated Jan 7, 2022

半自动化将 Nessus 英文报告(csv格式)生成中文 excel ,中文漏洞库已有700多条常见漏洞,后续再进一步加上新漏洞自动翻译,实现全自动化

199 52 Updated Nov 4, 2018

Nessus扫描报告自动化生成工具

Python 522 133 Updated May 9, 2024

Nessus中文报告自动化脚本

Java 359 118 Updated May 28, 2019

📓 Reference guide for scanning networks with Nmap.

549 124 Updated Nov 5, 2019

A simple python script to convert Nmap output to CSV

Python 382 94 Updated Oct 13, 2023

A Nmap XSL implementation with Bootstrap.

HTML 917 176 Updated Nov 13, 2023

Advanced vulnerability scanning with Nmap NSE

Lua 3,446 663 Updated Sep 11, 2024

My collection of nmap NSE scripts

Lua 950 370 Updated Jan 22, 2022

Idiomatic nmap library for go developers

Go 922 102 Updated Sep 4, 2024

Advanced Graphical User Interface for NMap

Java 464 103 Updated Jul 20, 2020

NSE script based on Vulners.com API

Lua 3,197 545 Updated Apr 3, 2024

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 9,981 2,379 Updated Sep 27, 2024

A unified console to perform the "kill chain" stages of attacks.

Python 198 56 Updated Jul 15, 2023

Kali Linux Cheat Sheet for Penetration Testers

1,983 335 Updated Sep 1, 2023

Some usefull scripts for KaliLinux

Shell 458 174 Updated Aug 26, 2022

Install Kali Linux Nethunter in termux - orginal by @Hax4us

Shell 176 32 Updated Oct 1, 2020

Bluetooth hack, forked from https://gitlab.com/kalilinux/packages/bluesnarfer/

C 210 29 Updated Jan 8, 2024

All Algorithms implemented in Python

Python 184,744 44,439 Updated Oct 2, 2024

🎉 Repo for LaWGPT, Chinese-Llama tuned with Chinese Legal knowledge. 基于中文法律知识的大语言模型

Python 5,804 530 Updated Jun 11, 2024

MT3: Multi-Task Multitrack Music Transcription

Python 1,411 185 Updated Sep 23, 2024
Next